ghsa-jxfp-4rvq-9h9m
Vulnerability from github
Published
2022-05-24 17:34
Modified
2024-10-23 18:41
Severity ?
VLAI Severity ?
Summary
scikit-learn Denial of Service
Details
svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23.2 and other products, allows attackers to cause a denial of service (segmentation fault) via a crafted model SVM (introduced via pickle, json, or any other model permanence standard) with a large value in the _n_support array. NOTE: the scikit-learn vendor's position is that the behavior can only occur if the library's API is violated by an application that changes a private attribute.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "scikit-learn" }, "ranges": [ { "events": [ { "introduced": "0.23.2" }, { "fixed": "1.0.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-28975" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2024-02-01T20:59:15Z", "nvd_published_at": "2020-11-21T21:15:00Z", "severity": "HIGH" }, "details": "svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23.2 and other products, allows attackers to cause a denial of service (segmentation fault) via a crafted model SVM (introduced via pickle, json, or any other model permanence standard) with a large value in the _n_support array.\nNOTE: the scikit-learn vendor\u0027s position is that the behavior can only occur if the library\u0027s API is violated by an application that changes a private attribute.", "id": "GHSA-jxfp-4rvq-9h9m", "modified": "2024-10-23T18:41:25Z", "published": "2022-05-24T17:34:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28975" }, { "type": "WEB", "url": "https://github.com/scikit-learn/scikit-learn/issues/18891" }, { "type": "WEB", "url": "https://github.com/scikit-learn/scikit-learn/commit/1bf13d567d3cd74854aa8343fd25b61dd768bb85" }, { "type": "WEB", "url": "https://github.com/cjlin1/libsvm/blob/9a3a9708926dec87d382c43b203f2ca19c2d56a0/svm.cpp#L2501" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/scikit-learn/PYSEC-2020-108.yaml" }, { "type": "PACKAGE", "url": "https://github.com/scikit-learn/scikit-learn" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202301-03" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/160281/SciKit-Learn-0.23.2-Denial-Of-Service.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2020/Nov/44" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "scikit-learn Denial of Service" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…